Ransom.Win32.JCRY.THCOFAI

 Analysis by: Jay Bradley Nebre

 ALIASES:

Trojan:Win32/Occamy.C(Microsoft); Ransom.Jcry.S5549223(QuickHeal)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

1,733,093 bytes

File Type:

EXE

File Compression:

winRAR SFX

Memory Resident:

Yes

Initial Samples Received Date:

06 Mar 2019

Payload:

Modifies system registry

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • %User Startup%\msg.vbs
  • %Startup%\Enc.exe
  • vssadmin delete shadows /all;
  • cmd.exe /c powershell -WindowStyle Hidden Start-Process Dec.exe -WindowStyle maximized
    Acts a ransom note and possible decryptor

Autostart Technique

This Ransomware drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %Startup%\PersonalKey.txt;
  • %Startup%\__tmp_rar_sfx_access_check_{7random numbers};
  • %Startup%\Dec.exe
  • %Startup%\Enc.exe
  • %Startup%\msg.vbs

Other System Modifications

This Ransomware modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
UNCAsIntranet = 0

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
ZoneMap
AutoDetect = 1

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .3dm
  • .3ds
  • .3g2
  • .3gp
  • .aif
  • .apk
  • .app
  • .asf
  • .asp
  • .avi
  • .bak
  • .bat
  • .bin
  • .bmp
  • .cbr
  • .cer
  • .cfg
  • .cfm
  • .cgi
  • .cmd
  • .com
  • .cpp
  • .crx
  • .csr
  • .css
  • .csv
  • .cue
  • .dat
  • .dbf
  • .dcr
  • .dds
  • .deb
  • .dem
  • .der
  • .dmg
  • .dmp
  • .doc
  • .dtd
  • .dwg
  • .dxf
  • .eps
  • .exe
  • .fla
  • .flv
  • .fnt
  • .fon
  • .gam
  • .ged
  • .gif
  • .gpx
  • .hqx
  • .htm
  • .ics
  • .iff
  • .iso
  • .jar
  • .jpg
  • .jsp
  • .key
  • .kml
  • .kmz
  • .log
  • .lua
  • .m3u
  • .m4a
  • .m4v
  • .max
  • .mdb
  • .mdf
  • .mid
  • .mim
  • .mov
  • .mp3
  • .mp4
  • .mpa
  • .mpg
  • .msg
  • .msi
  • .nes
  • .obj
  • .odt
  • .otf
  • .pct
  • .pdb
  • .pdf
  • .php
  • .pkg
  • .png
  • .pps
  • .ppt
  • .psd
  • .rar
  • .rom
  • .rpm
  • .rss
  • .rtf
  • .sav
  • .sdf
  • .sln
  • .sql
  • .srt
  • .svg
  • .swf
  • .tar
  • .tex
  • .tga
  • .thm
  • .tif
  • .tmp
  • .ttf
  • .txt
  • .uue
  • .vcd
  • .vcf
  • .vob
  • .wav
  • .wma
  • .wmv
  • .wpd
  • .wps
  • .wsf
  • .xlr
  • .xls
  • .xml
  • .yuv
  • .zip

It appends the following extension to the file name of the encrypted files:

  • .jcry

It drops the following file(s) as ransom note:

  • %Desktop%\JCRY_Note.html;

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.854.03

FIRST VSAPI PATTERN DATE:

06 Mar 2019

VSAPI OPR PATTERN File:

14.855.00

VSAPI OPR PATTERN Date:

07 Mar 2019

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Identify and terminate files detected as Ransom.Win32.JCRY.THCOFAI

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
    • UNCAsIntranet = 0
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
    • AutoDetect = 1

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Startup%\PersonalKey.txt;
  • %Desktop%\JCRY_Note.html;
  • %Startup%\__tmp_rar_sfx_access_check_{7random numbers};
  • %Startup%\Dec.exe
  • %Startup%\Enc.exe
  • %Startup%\msg.vbs

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.JCRY.THCOFAI. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.